Vulnerabilities > Portswigger > Burp Suite > 2020.9

DATE CVE VULNERABILITY TITLE RISK
2022-07-08 CVE-2022-35406 Open Redirect vulnerability in Portswigger Burp Suite
A URL disclosure issue was discovered in Burp Suite before 2022.6.
network
low complexity
portswigger CWE-601
4.3
2021-03-29 CVE-2021-29416 Unspecified vulnerability in Portswigger Burp Suite
An issue was discovered in PortSwigger Burp Suite before 2021.2.
network
portswigger
4.3